MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce9a0c42305d137c27b4f369996a15387ae6f0d1e391116f54e7733918083239. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 9 File information Comments

SHA256 hash: ce9a0c42305d137c27b4f369996a15387ae6f0d1e391116f54e7733918083239
SHA3-384 hash: fdd3ff7845563cd48db133b80959845614eaba1a025204777dac9b4d86d87f872843a1003ed02352cd312365cc8fe210
SHA1 hash: 61937c2ab9c0f977fa1eb7b4770ee1d4023550e9
MD5 hash: 4631dad986ba06a9516a9d474fe42d45
humanhash: blue-sweet-pluto-twelve
File name:ce9a0c42305d137c27b4f369996a15387ae6f0d1e391116f54e7733918083239
Download: download sample
Signature Formbook
File size:829'440 bytes
First seen:2023-07-06 13:05:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:h0biRoSErVxIE5BAf8/RqnzELr+Jbp5Brx:hy4oRrjIwmEACCJb
Threatray 4'344 similar samples on MalwareBazaar
TLSH T13205121D0BFB421DD6663FBD1D4441B2D3FF5AA6B037D60B8E9BB898AE0271509906C3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 71cc8cb2aa96d471 (13 x AgentTesla, 5 x Formbook, 2 x Loki)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
266
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ce9a0c42305d137c27b4f369996a15387ae6f0d1e391116f54e7733918083239
Verdict:
No threats detected
Analysis date:
2023-07-06 13:11:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-09 08:54:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
e2496942f221e1fed3b6b06b6435939837e20581af1606c667f3f9416dede0d0
MD5 hash:
2c1a294531171a33f9ba142142252023
SHA1 hash:
7a15dde33e965b6a51404779afa67a40261008ee
SH256 hash:
863a412d5a5946af6327705e0865b0c001c0797df1bd5d4cdc62d59ea5d5a6d5
MD5 hash:
def1edb2b63faff33c3be4438d81c926
SHA1 hash:
023094a68f58a9ec0f5406a822f3347a74e3b694
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
e2496942f221e1fed3b6b06b6435939837e20581af1606c667f3f9416dede0d0
MD5 hash:
2c1a294531171a33f9ba142142252023
SHA1 hash:
7a15dde33e965b6a51404779afa67a40261008ee
SH256 hash:
863a412d5a5946af6327705e0865b0c001c0797df1bd5d4cdc62d59ea5d5a6d5
MD5 hash:
def1edb2b63faff33c3be4438d81c926
SHA1 hash:
023094a68f58a9ec0f5406a822f3347a74e3b694
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
e2496942f221e1fed3b6b06b6435939837e20581af1606c667f3f9416dede0d0
MD5 hash:
2c1a294531171a33f9ba142142252023
SHA1 hash:
7a15dde33e965b6a51404779afa67a40261008ee
SH256 hash:
863a412d5a5946af6327705e0865b0c001c0797df1bd5d4cdc62d59ea5d5a6d5
MD5 hash:
def1edb2b63faff33c3be4438d81c926
SHA1 hash:
023094a68f58a9ec0f5406a822f3347a74e3b694
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
e2496942f221e1fed3b6b06b6435939837e20581af1606c667f3f9416dede0d0
MD5 hash:
2c1a294531171a33f9ba142142252023
SHA1 hash:
7a15dde33e965b6a51404779afa67a40261008ee
SH256 hash:
863a412d5a5946af6327705e0865b0c001c0797df1bd5d4cdc62d59ea5d5a6d5
MD5 hash:
def1edb2b63faff33c3be4438d81c926
SHA1 hash:
023094a68f58a9ec0f5406a822f3347a74e3b694
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
70382ea1b363da419e2b0e806739138db40b4ec2ea276de2f1aefbd46ee66ac9
MD5 hash:
c260a705d14d1209ee29f226099010a1
SHA1 hash:
f7a97ae4da5562d1064bc7c94d7b68e184361bcf
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
e2496942f221e1fed3b6b06b6435939837e20581af1606c667f3f9416dede0d0
MD5 hash:
2c1a294531171a33f9ba142142252023
SHA1 hash:
7a15dde33e965b6a51404779afa67a40261008ee
SH256 hash:
69ae0d2e1c3e2bbbe5183e41b3ac08a711b71c2740e59fab69abc6b463b249ae
MD5 hash:
4fc5c70a26e153516338b2bd4a6df5fb
SHA1 hash:
6d7e91edb55a50e3aeacf06752101ae672badc50
SH256 hash:
863a412d5a5946af6327705e0865b0c001c0797df1bd5d4cdc62d59ea5d5a6d5
MD5 hash:
def1edb2b63faff33c3be4438d81c926
SHA1 hash:
023094a68f58a9ec0f5406a822f3347a74e3b694
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
cad9d5158bd4148003f9393e3b89ea98951360112337f191af3fc7ed9d9fac34
MD5 hash:
cebb2b71aadd6adf6c4b077193e0522b
SHA1 hash:
b705fe3184e6e0a48cf7e30dbe9d1bf317e83a45
SH256 hash:
e2496942f221e1fed3b6b06b6435939837e20581af1606c667f3f9416dede0d0
MD5 hash:
2c1a294531171a33f9ba142142252023
SHA1 hash:
7a15dde33e965b6a51404779afa67a40261008ee
SH256 hash:
863a412d5a5946af6327705e0865b0c001c0797df1bd5d4cdc62d59ea5d5a6d5
MD5 hash:
def1edb2b63faff33c3be4438d81c926
SHA1 hash:
023094a68f58a9ec0f5406a822f3347a74e3b694
SH256 hash:
ce9a0c42305d137c27b4f369996a15387ae6f0d1e391116f54e7733918083239
MD5 hash:
4631dad986ba06a9516a9d474fe42d45
SHA1 hash:
61937c2ab9c0f977fa1eb7b4770ee1d4023550e9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments